Analysis

  • max time kernel
    278s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 14:24

General

  • Target

    http://nope.xlalima.com

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" http://nope.xlalima.com
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" http://nope.xlalima.com
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1036.0.376813773\1441589455" -parentBuildID 20200403170909 -prefsHandle 1184 -prefMapHandle 1176 -prefsLen 1 -prefMapSize 220106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1036 "\\.\pipe\gecko-crash-server-pipe.1036" 1288 gpu
        3⤵
          PID:1240
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1036.3.999632833\721739798" -childID 1 -isForBrowser -prefsHandle 1780 -prefMapHandle 1764 -prefsLen 156 -prefMapSize 220106 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1036 "\\.\pipe\gecko-crash-server-pipe.1036" 976 tab
          3⤵
            PID:2012
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1036.13.851172485\1217905230" -childID 2 -isForBrowser -prefsHandle 2660 -prefMapHandle 2656 -prefsLen 6938 -prefMapSize 220106 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1036 "\\.\pipe\gecko-crash-server-pipe.1036" 2676 tab
            3⤵
              PID:860
        • C:\Program Files\Java\jre7\bin\javaw.exe
          "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Temp\Temp1_PTIN_Reports_PDF.zip\PTIN_Reports_PDF.jar"
          1⤵
            PID:2412

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/2412-54-0x000007FEFBDB1000-0x000007FEFBDB3000-memory.dmp
            Filesize

            8KB

          • memory/2412-64-0x0000000002240000-0x0000000005240000-memory.dmp
            Filesize

            48.0MB

          • memory/2412-65-0x0000000002240000-0x0000000005240000-memory.dmp
            Filesize

            48.0MB